General

  • Target

    SecuriteInfo.com.Trojan.Agent.EZWQ.26739.4560

  • Size

    828KB

  • Sample

    201205-8b1ttyfmlj

  • MD5

    2bdefd73dd2bb3c79fb31f58b979c497

  • SHA1

    3df7f884fcaf945946443a451ddd5e8170dc6ca7

  • SHA256

    68b03caba912a93057cc47618982c7c33ec41ccc1ab853b2e0d7483a383df603

  • SHA512

    f8097b3ec587abb29f8eb0df75cc70e9ebf7e5a997827571dceeadc1fd63bf58a56a22717877cfd4625035d9be036ee4b61def76d6cf2c4080cd10e4b15fa335

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.soin3.com
  • Port:
    587
  • Username:
    mojo@soin3.com
  • Password:
    icui4cu2@@

Targets

    • Target

      SecuriteInfo.com.Trojan.Agent.EZWQ.26739.4560

    • Size

      828KB

    • MD5

      2bdefd73dd2bb3c79fb31f58b979c497

    • SHA1

      3df7f884fcaf945946443a451ddd5e8170dc6ca7

    • SHA256

      68b03caba912a93057cc47618982c7c33ec41ccc1ab853b2e0d7483a383df603

    • SHA512

      f8097b3ec587abb29f8eb0df75cc70e9ebf7e5a997827571dceeadc1fd63bf58a56a22717877cfd4625035d9be036ee4b61def76d6cf2c4080cd10e4b15fa335

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks